Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-07-2023 12:33

General

  • Target

    https://d.hodes.com/r/tp2?e=se&tv=pixel_tracker&p=web&aid=humanacrm&se_ca=email_unsub&se_ac=unsubscribe&se_la=12171&se_pr=5006&se_va=1923131&tr_id=&tr_af=9402&u=https://puremedspharmacy.com%2Fauth%2Fnow%2FaYGp%2F%2F%2F%2Fc2FtLm1vaHNpbnVkZGluQGNvbGZheGNvcnAuY29t

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://d.hodes.com/r/tp2?e=se&tv=pixel_tracker&p=web&aid=humanacrm&se_ca=email_unsub&se_ac=unsubscribe&se_la=12171&se_pr=5006&se_va=1923131&tr_id=&tr_af=9402&u=https://puremedspharmacy.com%2Fauth%2Fnow%2FaYGp%2F%2F%2F%2Fc2FtLm1vaHNpbnVkZGluQGNvbGZheGNvcnAuY29t
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4172
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffdef219758,0x7ffdef219768,0x7ffdef219778
      2⤵
        PID:2488
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1620 --field-trial-handle=1744,i,10836777986206306053,7330407312256782861,131072 /prefetch:2
        2⤵
          PID:624
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2136 --field-trial-handle=1744,i,10836777986206306053,7330407312256782861,131072 /prefetch:8
          2⤵
            PID:4808
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2232 --field-trial-handle=1744,i,10836777986206306053,7330407312256782861,131072 /prefetch:8
            2⤵
              PID:3296
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2860 --field-trial-handle=1744,i,10836777986206306053,7330407312256782861,131072 /prefetch:1
              2⤵
                PID:4304
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2852 --field-trial-handle=1744,i,10836777986206306053,7330407312256782861,131072 /prefetch:1
                2⤵
                  PID:2688
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4632 --field-trial-handle=1744,i,10836777986206306053,7330407312256782861,131072 /prefetch:1
                  2⤵
                    PID:4400
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=4928 --field-trial-handle=1744,i,10836777986206306053,7330407312256782861,131072 /prefetch:1
                    2⤵
                      PID:1188
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5116 --field-trial-handle=1744,i,10836777986206306053,7330407312256782861,131072 /prefetch:8
                      2⤵
                        PID:3404
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5216 --field-trial-handle=1744,i,10836777986206306053,7330407312256782861,131072 /prefetch:8
                        2⤵
                          PID:5008
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2636 --field-trial-handle=1744,i,10836777986206306053,7330407312256782861,131072 /prefetch:2
                          2⤵
                          • Suspicious behavior: EnumeratesProcesses
                          PID:224
                      • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                        "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                        1⤵
                          PID:4368

                        Network

                        MITRE ATT&CK Matrix ATT&CK v13

                        Discovery

                        Query Registry

                        1
                        T1012

                        System Information Discovery

                        1
                        T1082

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                          Filesize

                          240B

                          MD5

                          90f1e277178881ebb8553ab1f657ba62

                          SHA1

                          0859a93cb4d4aa74786da4e5b589332a0f4e20ea

                          SHA256

                          af766d1e67b4a876ca0b1e0f7bb544b2721309e308ada4c0c59148cc23d7adc9

                          SHA512

                          2324242c9b777b498ff5f51b0af6ad54bc758e6d9ce5f7b6dae49d530af0624f3722974eb668ce8e296635c6c160f8ba1132a2c65010ea76efd1007b0499c855

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                          Filesize

                          3KB

                          MD5

                          6569201e92eb8ca103031a761778687b

                          SHA1

                          a68d39dad099743e02266c4774d5a5e247f27e99

                          SHA256

                          bb8ade45ab5f69d38c23dd168a874041c90499bf6c079926b787f8051e2d25c6

                          SHA512

                          b1e15cfb0cd22b04c4e81dd41e2d45500e3e92c823e79dbc5c4b6a3564044da670d716b65cda8bcefc0ca6da921bd2c35da0ed5ac336c5bcd60e5afa2b5822fd

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                          Filesize

                          868B

                          MD5

                          29c1b02614488e651acc8394ebdf2980

                          SHA1

                          25d72b168bfa6b7484320743e557371d15acfd8d

                          SHA256

                          6d129e050933f158fe26dbfc5489fa8ead57718239dbe7d73f3a655e5309fb90

                          SHA512

                          56676ab37be510f44b8309af3e947ded5083de626b22f895c10c0e8b7c4bbc4a71e36456558529eed98cde5e10d24e156427fcba2a27f2f4b6c02a61b1f2ffbc

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                          Filesize

                          6KB

                          MD5

                          837baf17ae2aa5e109f843bac60846d0

                          SHA1

                          b9c0423eda431a9a7bbc41370189d0ab7126cd9d

                          SHA256

                          faedb0864c1790e2e76c61c661daf242d984771d9e190ff9fc9558d7fe630c9f

                          SHA512

                          8b7b9ccf8198f52c9aefebe3571c04491fc258c7db619091a7126c2e0a083413b1e72120ab216d31982f6bb60584151a1dc61a11ef1669e238d50e53a2db2c42

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                          Filesize

                          7KB

                          MD5

                          c0f7825df056df114866e82b8caf9539

                          SHA1

                          29eb181e5b9188366cbb800f022ca9f02520af57

                          SHA256

                          15bebb4cae3a77bd1e4cdc231d8aa209e255bc33f8e6b4d75a4df03b6c1789cc

                          SHA512

                          4e919e36bbf49ee61c8033f925b445752b10d21d4764e667fe0b59ba518901a9609af42a67280c648ac05a7c73159d0f4d3e482207a8bcf1bb050e1bbb959302

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                          Filesize

                          87KB

                          MD5

                          ef6aba796d467aa6a64f42a381599499

                          SHA1

                          e5a91602969a73de8e53893182b7bd18e5587a15

                          SHA256

                          025af224d7556f4e46db582cc88ba4248a74a4389147227e58fd7df0140b5a39

                          SHA512

                          ed26c6767a823361e6c0473778fb567af340ea7149589e06ef9f7a7158675b822b1316b560927f06e6b031d52407abae00405f7cf59c65ac403f3b75878d234d

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json
                          Filesize

                          2B

                          MD5

                          99914b932bd37a50b983c5e7c90ae93b

                          SHA1

                          bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                          SHA256

                          44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                          SHA512

                          27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                        • \??\pipe\crashpad_4172_PORZUPXUNQNPYOTU
                          MD5

                          d41d8cd98f00b204e9800998ecf8427e

                          SHA1

                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                          SHA256

                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                          SHA512

                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e